Re: [Cfrg] Cfrg Digest, Vol 90, Issue 2

Jonathan Katz <jkatz@cs.umd.edu> Tue, 16 October 2012 16:26 UTC

Return-Path: <jkatz@cs.umd.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A07BE21F87D5 for <cfrg@ietfa.amsl.com>; Tue, 16 Oct 2012 09:26:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 47PTfGB7Brtn for <cfrg@ietfa.amsl.com>; Tue, 16 Oct 2012 09:26:06 -0700 (PDT)
Received: from bacon.cs.umd.edu (server-nat-6.cs.umd.edu [128.8.127.149]) by ietfa.amsl.com (Postfix) with ESMTP id F212121F86E5 for <cfrg@irtf.org>; Tue, 16 Oct 2012 09:26:05 -0700 (PDT)
Received: from mail-oa0-f54.google.com (mail-oa0-f54.google.com [209.85.219.54]) (Authenticated sender: jkatz) by bacon.cs.umd.edu (Postfix) with ESMTPSA id 1A9FAB4070A for <cfrg@irtf.org>; Tue, 16 Oct 2012 12:25:57 -0400 (EDT)
Received: by mail-oa0-f54.google.com with SMTP id n9so8526777oag.13 for <cfrg@irtf.org>; Tue, 16 Oct 2012 09:25:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.60.5.129 with SMTP id s1mr12625413oes.85.1350404756583; Tue, 16 Oct 2012 09:25:56 -0700 (PDT)
Received: by 10.182.78.38 with HTTP; Tue, 16 Oct 2012 09:25:56 -0700 (PDT)
In-Reply-To: <mailman.119.1350327624.17719.cfrg@irtf.org>
References: <mailman.119.1350327624.17719.cfrg@irtf.org>
Date: Tue, 16 Oct 2012 12:25:56 -0400
Message-ID: <CAC7JQK1JTO4j3+bPkO6L-jfEekTc2Fo7znJ44Z8Uvcw5-dVUAw@mail.gmail.com>
From: Jonathan Katz <jkatz@cs.umd.edu>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="e89a8fb1f1f4d1b46404cc2f9b8f"
X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.3.8 (bacon.cs.umd.edu [0.0.0.0]); Tue, 16 Oct 2012 12:25:57 -0400 (EDT)
X-CSD-MailScanner-ID: 1A9FAB4070A.AE392
X-CSD-MailScanner: Found to be clean
X-CSD-MailScanner-SpamCheck: not spam, SpamAssassin (not cached, score=-49.99, required 5, ALL_TRUSTED -50.00, HTML_MESSAGE 0.01)
X-CSD-MailScanner-From: jkatz@cs.umd.edu
X-CSD-MailScanner-Watermark: 1351009557.51638@syxm6X/x9hJvvYkixcn7ng
Cc: dharkins@arubanetworks.com
Subject: Re: [Cfrg] Cfrg Digest, Vol 90, Issue 2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2012 16:26:06 -0000

The draft hints at some sort of security proof, but does not reference
where one can find such a proof. Is the protocol based on something
published in the literature?

On Mon, Oct 15, 2012 at 3:00 PM, <cfrg-request@irtf.org> wrote:

>
> Today's Topics:
>
>    1. Dragonfly Password Authenticated Key Exchange (Igoe, Kevin M.)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Mon, 15 Oct 2012 17:38:10 +0000
> From: "Igoe, Kevin M." <kmigoe@nsa.gov>
> To: "cfrg@irtf.org" <cfrg@irtf.org>
> Subject: [Cfrg] Dragonfly Password Authenticated Key Exchange
> Message-ID:
>         <
> 3C4AAD4B5304AB44A6BA85173B4675CA25587173@MSMR-GH1-UEA03.corp.nsa.gov>
> Content-Type: text/plain; charset="us-ascii"
>
> I would like to call the list's attention to draft-irtf-cfrg-dragonfly-00,
> recently written
> by Dan Harkins at the request of the CFRG chairs.  Please look it over.
>
> P.S.  We'd welcome suggestions for other algorithms CFRG should take under
> its
> wings.  Our goal is to have a single site people can got to and find
> cryptographic
> primitives either currently being used in the IETF or deemed suitable for
> IETF usage.
>
> The ongoing effort to collect the IETF symmetric key algorithms into a
> single RFC
> is a core part of this effort, but only covers primitives currently in
> use, not primitives
> that the list feels might have a role to play in future IETF standards.
>
>
> ----------------+--------------------------------------------------
> Kevin M. Igoe   | "We can't solve problems by using the same kind
> kmigoe@nsa.gov  | of thinking we used when we created them."
>                 |              - Albert Einstein -
> ----------------+--------------------------------------------------
>
>
>
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <
> http://www.irtf.org/mail-archive/web/cfrg/attachments/20121015/6c9e37a3/attachment.htm
> >
>
> ------------------------------
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>
> End of Cfrg Digest, Vol 90, Issue 2
> ***********************************
>
>